New Sql Server Buffer Overrun issue

By Rob Volk on 17 June 2002 | Tags: Hot Fixes


Lance submitted "Martin Rakhmanoff has discovered a new buffer overrun issue in the pwdencrypt hash function for sql server." Unfortunately the link doesn't provide much information other than it is a confirmed bug in SQL Server 2000. You should take standard precautions to prevent buffer overflow hacks if you aren't already (the site has more links on this)

Link: New Sql Server Buffer Overrun issue


Related Articles

Microsoft Security Bulletin MS02-061 : Elevation of Privilege in SQL Server Web Tasks (Q316333) (21 October 2002)

New SQL Server Cumulative Security Patch (3 October 2002)

SQL Server 2000 Cumulative Security Update ... Again. (16 August 2002)

Cumulative Patch for SQL Server 2000 (11 July 2002)

Worm squirming through SQL servers (21 May 2002)

Unchecked Buffer in Extended Stored Procedures (17 April 2002)

SQL Injection White Paper (2 April 2002)

MS: SQL Server Remote Data Source Function Contain Unchecked Buffers (20 February 2002)

Other Recent Forum Posts

AlwaysOn AG + Replication maintenance - two scenarios to get the job done (8h)

What happens in a dual LEFT OUTER join when the second join is NULL in both tables? (10h)

How to set a variable from a table with comma? (1d)

SSRS Expression IIF Zero then ... Got #Error (2d)

Understanding 2 Left Joins in same query (3d)

Use a C# SQLReader to input an SQL hierarchyid (3d)

Translate into easier query/more understandable (3d)

Aggregation view with Min and Max (3d)

- Advertisement -